WO2003067506A2 - Method and system of transaction card fraud mitigation utilizing location based services - Google Patents

Method and system of transaction card fraud mitigation utilizing location based services Download PDF

Info

Publication number
WO2003067506A2
WO2003067506A2 PCT/US2003/003443 US0303443W WO03067506A2 WO 2003067506 A2 WO2003067506 A2 WO 2003067506A2 US 0303443 W US0303443 W US 0303443W WO 03067506 A2 WO03067506 A2 WO 03067506A2
Authority
WO
WIPO (PCT)
Prior art keywords
transaction
processing system
card
location
card processing
Prior art date
Application number
PCT/US2003/003443
Other languages
French (fr)
Other versions
WO2003067506A3 (en
Inventor
Mark Choey
Daniel Schutzer
David Schreiber
Original Assignee
Citibank, N.A.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Citibank, N.A. filed Critical Citibank, N.A.
Priority to AU2003210859A priority Critical patent/AU2003210859A1/en
Publication of WO2003067506A2 publication Critical patent/WO2003067506A2/en
Publication of WO2003067506A3 publication Critical patent/WO2003067506A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3224Transactions dependent on location of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Definitions

  • the present invention relates generally to the field of transaction cards, and more particularly to a method and system for mitigating the risk of transaction card fraud and/or confirming identification, for example, for access purposes using location based services of a mobile phone carrier.
  • the merchant when factors that indicate a likelihood of a fraudulent transaction card transaction are detected, typically the transaction is denied and the merchant is requested to call in to verify the card holder's details and confirm that he/she is actually present.
  • the credit card processing system may have a conversation with the card holder to verify his or her identity and to confirm that the card user is actually the authorized holder of the transaction card.
  • the merchant's point of sale terminal accepts the credit card information through swiping or manual input and makes a phone call or is directly connected to the credit card processing system.
  • the information is received by the processing system which runs it through a fraud detection system that utilizes certain pre- defined parameters, such as where the store is located in relation to the card holder's home zip code, the fraud risk for this type of store, the number of transactions within the past 24 hours with the card, and the amount of the transaction relative to an authorization amount for the card. For example, certain types of stores have a greater vulnerability to fraudulent transactions and typically raise red flags of attempted use of a stolen credit card. Other factors include, for example, a dollar amount that is quite large or perhaps unusual transaction activity, such as many purchases being made within the same day, and/or the customer usage pattern of the card holder.
  • the transaction may be flagged by the credit card processor's fraud detection system, in which case the processing system denies the transaction and requires the merchant or the card holder to call in to verify the card holder's identity before allowing the transaction to proceed.
  • the current system is extremely costly in terms of call handling and customer service and can also be a source of customer satisfaction problems when denying otherwise valid transactions.
  • the method and system for an embodiment of the present invention enables the verification of whether or not a transaction with a transaction card, such as a credit card, charge card, debit card, and/or ATM card, is fraudulent using location based services provided by the card holder's wireless carrier.
  • a transaction card processing system of a financial institution such as a bank
  • the processing system requests the wireless carrier to return the location information of the cell phone of the card holder, which is typically on the person of the cell phone subscriber.
  • the card processing system has a reasonable degree of confidence that the particular transaction is or is not fraudulent.
  • transaction card info ⁇ nation for a user in connection with a transaction attempted by the user at a user location is received by a transaction card processing system, for example, via a merchant's point-of-sale terminal disposed at the user location.
  • the information is received, for example, through swiping the card through a card reader of the terminal or by manual input and sent to the transaction card processing system via a phone call by the merchant's point-of-sale terminal to the transaction card processing system or a direct connection between the merchant's point-of-sale terminal and the transaction card processing system.
  • a fraud detection system of the transaction card processing system evaluates the transaction card information according to pre-defined parameters for detecting factors indicative of the likelihood of a fraudulent transaction, and if such factors are identified by the fraud detection system, the transaction is flagged by the fraud detection system as likely to be fraudulent. If the transaction is flagged, a request is sent by the transaction card processing system to a wireless carrier of a mobile phone of a holder of the transaction card to return location information of the card holder's mobile phone utilizing location based services provided by the wireless carrier.
  • the transaction card processing system In a compromised credit card aspect of an embodiment of the invention, if information is received by the transaction card processing system that the card holder's transaction card has been, for example, counterfeited or otherwise compromised, the transaction card processing system simply flags all transactions with the card holder's card and sends a request to the card holder's wireless carrier to return location information of the card holder's mobile phone in all transactions with the compromised card. In either aspect, when the location information for the card holder's mobile phone is received by the transaction card processing system, if the location of the card holder's mobile phone is determined to be at or near the merchant's point-of-sale te ⁇ ninal at the user location, the transaction is allowed to proceed by the transaction card processing system.
  • transaction card info ⁇ nation for the user such as ATM card information
  • transaction card info ⁇ nation for the user is received, for example, by an ATM card processing system via an ATM machine or merchant point-of-sale terminal disposed at the user location. If factors indicative of a likelihood of a fraudulent transaction, such as multiple attempts to enter incorrect card holder identification or PIN information by the card user, the ATM card processing system sends a request to the card holder's wireless carrier to return location information of the card holder's mobile phone utilizing its location based services.
  • the location information is received by the ATM card processing system, if the location of the card holder's mobile phone is determined to be at or near the ATM machine at the user location, the transaction is allowed to proceed by the ATM card processing system. On the other hand, if the location of the card holder's mobile phone is determined to be at a location other than proximate the ATM machine, the transaction is denied.
  • transaction card information for the user such as credit card information
  • transaction card processing system for example, via a network connected computing device or a land line connected telephonic device disposed at the user location.
  • the user location is approximated by the transaction card processing system via a trace of the location of the network connected computing device or the land line connected telephonic device. If the approximation of the user location determines the user location to be outside a pre-defined home geographic area of the card holder, the transaction card processing system flags the transaction as likely to be fraudulent.
  • the transaction card processing system Upon flagging the transaction, the transaction card processing system sends a request to the card holder's wireless carrier to return location information of the mobile phone of the card holder utilizing its location based services.
  • location info ⁇ nation is received by the transaction card processing system, if the location of the card holder's mobile phone is determined to be at or near the respective approximated location of the network connected computing device or the land line connected telephonic device at the user location, the transaction is allowed to proceed by the transaction card processing system.
  • transaction card information for the user such as access control or key card information
  • a transaction such as access to secure premises
  • an access control card system via an access control te ⁇ ninal disposed at the user location, for example, through swiping the card through a card reader of the te ⁇ ninal.
  • the access control card processing system sends a request to the wireless ca ⁇ ier of the mobile phone of the card holder to return location information of the card holder's mobile phone utilizing its location based services.
  • the access control card processing system Upon receiving the location information for the card holder's mobile phone, if the location of the card holder's mobile phone is determined to be at or near the access control terminal at the user location, the access control card processing system allows the access transaction to proceed. On the other hand, if the location of the card holder's mobile phone is determined to be at a location other than proximate the access control terminal, the access transaction is denied.
  • Fig. 1 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention utilizing location based services of a subscriber's wireless carrier for mitigation of transaction card fraud;
  • Fig. 2 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to mitigate transaction card fraud according to an embodiment of the present invention
  • Fig. 3 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to detect counterfeit transaction cards according to an embodiment of the present invention
  • Fig. 4 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention utilizing location based services of a subscriber's wireless carrier for mitigation of ATM card fraud;
  • Fig. 5 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to mitigate ATM card fraud according to an embodiment of the present invention
  • Fig. 6 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention utilizing location based services of a subscriber's wireless carrier to mitigate online and/or phone mail order transaction card fraud;
  • Fig. 7 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to mitigate online and/or phone mail order transaction card fraud according to an embodiment of the present invention
  • Fig. 8 is a schematic diagram that illustrates an example of an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention utilizing location based services of a subscriber's wireless carrier to control entry to physically secure premises to which access is controlled
  • Fig. 9 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to control entry to physically secure premises to which access is controlled according to an embodiment of the present invention.
  • Fig. 10 is a grid on which are illustrated four examples of what can happen in a fraud detecting system for an embodiment of the present invention.
  • the present invention utilizes computer hardware and software to provide a method and system for mitigating or eliminating transaction card fraud using location based services of a mobile phone earner.
  • mobile or wireless phone ca ⁇ iers have, or are implementing, a capability for providing systems through which the location of an individual's wireless phone can be tracked with a considerable degree of accuracy.
  • This capability was driven, for example, by a U.S government mandate, known as E911, that requires the ability to determine the location within a reasonable degree of accuracy of cell phones from which emergency calls, such as 911 calls, are received.
  • emergency calls such as 911 calls
  • FIG. 1 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention using location based services of a subscriber's wireless carrier for mitigation of credit card fraud.
  • a card holder 10 who uses a credit card 12, for example, at a POS terminal 14 of a particular retail establishment 16 is typically physically present at the location of the establishment 16.
  • the credit card processing system 18 of a financial institution 20, such as a bank may detect that the transaction is suspicious, for example, through the dollar amounts or the type of store at which the credit card 12 is being used. According to whatever parameters the credit card processing system 18 cu ⁇ ently uses to detect a transaction as being fraudulent, the transaction is flagged by the fraud detection system 22 of the card processor 18 as being fraudulent.
  • the credit card processing system 18 requests the wireless ca ⁇ ier 24, using its location based service 26, to return the location information of the cell phone 28 of the card holder 10, which is typically on the person of the cell phone subscriber 10. If the location of the card holder's cell phone 28 is returned and dete ⁇ nined to be at or near the same location as the point of sale terminal 14 where the purchase is being made with the credit card 12, the credit card processing system 18 has a reasonable degree of confidence that the particular transaction is not fraudulent.
  • Fig. 2 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless ca ⁇ ier to mitigate transaction card fraud according to an embodiment of the present invention.
  • transaction card information for the user 10 is received, for example, at the merchant's point of sale terminal 14 through swiping the card 12 through a card reader or by manual input.
  • the terminal automatically makes a phone call or is directly connected to the transaction card processing system 18 and sends the card information to the card processing system 18.
  • the card processing system 18 runs the information through a cu ⁇ ently used fraud detection system 22 that utilizes typical parameters pre-defined for detecting likelihood of fraud.
  • the fraud detection system 22 detects factors that indicate a likelihood of a fraudulent card transaction
  • the transaction is flagged by the fraud detection system 22 of the card processor 18 as being fraudulent, and the processing system 18 requests the wireless ca ⁇ ier 24 to return the location information of the mobile phone 28 of the card holder 10, using location based services 26 provided by the wireless ca ⁇ ier 24.
  • the card processing system 18 has a reasonable degree of confidence that the particular transaction is not fraudulent and declares the transaction to be "safe", and the transaction is allowed.
  • the location of the subscriber's mobile phone 28 is determined to be at a location other than the location at which the transaction is being attempted with the transaction card 12, the transaction is denied.
  • Another type of credit card fraud that the system for an embodiment of the present invention can detect that cu ⁇ ent systems are incapable of detecting are counterfeit credit cards. If an unauthorized individual obtains or fabricates a counterfeit credit card of a card holder and attempts to use it in a transaction, cu ⁇ ent systems cannot detect this particular type of transaction. The purchase may be quite normal and not raise any red flags, but the transaction card itself is a fraudulent card.
  • the system of the present invention can detect this situation using the location based service of the mobile phone carrier to verify the location of the card holder's cell phone in relation to the credit card. In order to flag this type of fraudulent transaction, it is necessary for the credit card company to flag all transactions in which the cell phone is not in proximity to the credit card. Fig.
  • FIG. 3 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to detect counterfeit credit cards according to an embodiment of the present invention.
  • the credit card company 20 is made aware that a transaction card number of the card holder 10 has been compromised.
  • the card company 20 in order to flag fraudulent transactions with the compromised card number, the card company 20 a ⁇ anges to flag all transactions with the compromised transaction card 12.
  • transaction card information for the compromised card 12 is received, for example, at the merchant's point of sale terminal 14 through swiping the card 12 through the card reader or by manual input.
  • the terminal 14 automatically makes a phone call or is directly connected to the transaction card processing system 18 and sends the card information to the card processing system 18.
  • the card processing system 18 automatically flags the transaction as being fraudulent and requests the wireless ca ⁇ ier 24 to return the location info ⁇ nation of the mobile phone 28 of the card holder 10 using location based services 26 provided by the wireless ca ⁇ ier 24.
  • the card processing system 18 has a reasonable degree of confidence that the particular transaction is not fraudulent and declares the transaction to be "safe", and the transaction is allowed.
  • the location of the subscriber's mobile phone 28 is determined to be at a different location than the location at which the transaction is being attempted with the compromised card 12, the transaction is denied.
  • FIG. 4 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention using location based services of a subscriber's wireless carrier for mitigation of ATM card fraud. If a user 10 with an ATM card 30 does something suspicious, such as entering the wrong PIN several times at an ATM terminal 32, according to an embodiment of the present invention, after a predetermined number of inco ⁇ ect attempts, an automatic location of the card holder's cell phone 28 can be perfo ⁇ ned via the location based service 26 of the mobile phone ca ⁇ ier 24 to see if the ATM card holder's cell phone 28 is indeed at or near the location of the particular ATM 32.
  • an ATM card user 10 enters the PIN number inco ⁇ ectly a predetermined number of times, use of the ATM card 30 is simply locked out and the card 30 is blocked, for example, until the customer 10 calls the customer service center and gets it unlocked or is reissued an entirely new card.
  • the location of the card holder's cell phone 28 can be checked after the first or second inco ⁇ ect entry, and if it is in the same location as the card 30, it may not be necessary to lock the card 30 out at all.
  • Fig. 5 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless ca ⁇ ier to mitigate ATM card fraud according to an embodiment of the present invention.
  • suspicious ATM card information such as repeated entry of an inco ⁇ ect PIN for the ATM card 30 is received by an ATM processing system 34, for example, via a bank ATM 32 or merchant point-of-sale terminal.
  • the ATM processing system 34 automatically requests the wireless ca ⁇ ier 24 to return the location information of the mobile phone 28 of the card holder 10 using location based services 26 provided by the wireless carrier 24.
  • the ATM processing system 34 has a reasonable degree of confidence that the particular transaction is not fraudulent and declares the transaction to be "safe". However, if the location of the subscriber's mobile phone 28 is determined to be at a different location than the location at which the transaction is being attempted with the ATM card 30, the transaction is denied, and withdrawal of funds from the ATM 32 can be prevented.
  • the increased security provided by the system of an embodiment of the present invention enables a financial institution, for example, to raise the limit on the amount of funds that participating ATM card holders can withdraw daily at an ATM.
  • a typical bank policy may limit the amount of cash that an ATM card holder can withdraw from an ATM to a maximum of $300 per day.
  • a participating ATM card holder who consents to use of the method and system of the present invention can be allowed to withdraw up to a maximum, for example, of $ 1 ,000 a day because of the increased likelihood that the card user is in fact the authorized card holder.
  • Another aspect of the present invention is pre-registration, since allowing a third party to be able to detect the location of a cell phone subscriber raises privacy concerns.
  • a waiver or disclaimer is obtained by which the financial institution reserves the right, and the card holder explicitly agrees, to the use of location based services to detect the location of the card holder's cell phone anytime a fraudulent card transaction has been detected by the card processing system.
  • Fig. 6 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention using location based services of a subscriber's wireless carrier to mitigate online and phone mail order transaction card fraud. Refe ⁇ ing to Fig. 6, the location of a card user 10 that is online using an Internet connected computer 40 (either dialup, office connection, home broadband connection, or wireless connection) can be approximated by tracing the card user's network path 42. Similarly, a geographic location of a mail order call on land line phone 44 an also be obtained as well.
  • Fig. 7 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to mitigate online and/or phone mail order transaction card fraud according to an embodiment of the present invention. Refe ⁇ ing to Figs. 6 and 7, at S30, transaction card information for the transaction card user 10 is received, for example, via an online Internet connected computer 40 (either dialup, office connection, home broadband connection, or wireless connection) or via a land line phone connection 44.
  • an online Internet connected computer 40 either dialup, office connection, home broadband connection, or wireless connection
  • a geographical area location of the card user 10 is approximated by tracing a network path 42 of the online computer connection 40 or the land line phone connection 44.
  • the transaction is flagged by the card processing system 18 as being fraudulent, and the processing system 18 requests the wireless ca ⁇ ier 24 to return the location info ⁇ nation of the mobile phone 28 of the card holder 10 using location based services 26 provided by the wireless carrier 24.
  • the card processing system 18 has a reasonable degree of confidence that the particular transaction is not fraudulent and declares the transaction to be "safe", and the transaction is allowed. If, on the other hand, the subscriber's mobile phone 28 is determined to be at a different location than the location from which the transaction is being attempted with the transaction card number, the transaction is denied
  • card includes, without limitation, bank cards, credit cards, charge cards, debit cards, ATM cards, telephone cards, identification cards, hotel cards, key cards, access cards, club cards, affinity cards, travel cards, and the like.
  • Fig. 8 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for to an embodiment of the present invention using location based services of a subscriber's wireless carrier to control entry to physically secure premises to which access is controlled.
  • Fig. 9 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to control entry to physically secure premises to which access is controlled according to an embodiment of the present invention.
  • access card info ⁇ nation is received by an access control system 50, for example, at an access control terminal 52 through swiping the access card 54 through a card reader of the te ⁇ ninal 52, and at S41, the access control system 50 automatically sends a request to the wireless ca ⁇ ier 24 to return the location information of the mobile phone 28 of the access card holder 10 using location based services 26 provided by the wireless ca ⁇ ier 24.
  • the access control system 50 has a reasonable degree of confidence that the user who is attempting access is the party entitled to use the access card 54 to gain entry to the premises and declares the user 10 to be "safe". However, if the subscriber's mobile phone 28 is dete ⁇ nined to be at a different location than the location at which the access is being attempted with the access card 54, the user 10 is denied entry to the premises.
  • the mobile phone carrier's location based services 26 makes use, for example, of global positioning system (GPS) technology.
  • GPS global positioning system
  • GPS-enabled mobile phone system to detect mobile phone locations is a combination of conventional and custom hardware and software for the cell phone networks.
  • the technology is somewhat different from that used, for example, in GPS-enabled vehicles.
  • GPS requires a line of sight, so the GPS must typically be located out of doors with a clear view of sky in order to detect its satellites.
  • the satellites are not tracked from the cell phone itself, but instead, a fixed receiver positioned out of doors, for example, on top of a building tracks the satellites and relays that information to the GPS-enabled cell phone.
  • Fig. 10 is a grid on which are illustrated four cases of what can happen in a fraud detecting system for an embodiment of the present invention. Refe ⁇ ing to Fig. 10, the horizontal axis 60 co ⁇ esponds to whether or not a transaction was fraudulent, and the vertical axis 62 co ⁇ esponds to whether or not the transaction was flagged.
  • the case at the upper left quadrant 64 of the grid is a 'YES / YES' situation which represents a transaction that is fraudulent and flagged.
  • the system of the present invention affords increased accuracy in this situation, because it provides another input into the decision making process.
  • the location based services 26 functionality provided by the ca ⁇ ier 24 can then be used to determine whether the card holder's cell phone 28 is at or near the transaction terminal, and that infonnation is used as another factor in deciding whether the transaction is a fraudulent transaction.
  • the upper right quadrant 66 of the grid represents a 'YES / NO' case in which the transaction is flagged but is not fraudulent. That can happen, for example, when the card holder 10 uses his or her transaction card 12 outside the country or in another part of the country.
  • the fraud detection system 22 raises a red flag that the transaction may be a fraudulent transaction and should be verified.
  • the system of the present invention then sends a query off to the location based services 26 of the mobile phone ca ⁇ ier 24 to confirm whether the card holder's cell phone 28 is indeed at or near the point of sale terminal 14, such that the probability of a fraudulent transaction is low enough for the credit card company to allow the transaction.
  • the system of the present invention reduces incidents of so-called false positives and saves substantial costs in terms of call handling.
  • the present system also provides considerable savings in terms of customer service and greatly increases customer satisfaction by allowing valid transactions that might otherwise be denied.
  • the lower left quadrant 68 of the grid represents a 'NO / YES' case in which a fraudulent transaction is not detected and is allowed to occur, which can be refe ⁇ ed to as a false positive.
  • the system of the present invention can also be used to help decrease false positives.
  • the credit card agency can implement the system of the present invention such that the threshold is higher or lower, since it enables verification of the card holder's location according to the location of his or her cell phone.
  • the lower right quadrant 70 represents a 'NO / NO' case that is basically a normal transaction.

Abstract

A method and system of transaction card fraud mitigation utilizes location based services provided by a card holder's wireless carrier for verification of whether or not a transaction with the card holder's transaction card is fraudulent. For example, when factors indicative of a likelihood of a fraudulent transaction with the card holder's transaction card are present, the card processing system requests the card holder's wireless carrier to return the location information of the card holder's mobile phone, which is typically on the person of the subscriber. When the location of the subscriber's mobile phone is returned and determined to be at or near the location from which the transaction is being attempted with the transaction card, the card processing system has a reasonable degree of confidence that the particular transaction is or is not fraudulent and allows the transaction to proceed. Otherwise, the transaction is denied.

Description

METHOD AND SYSTEM OF TRANSACTION CARD FRAUD MITIGATION UTILIZING LOCATION BASED SERVICES
Priority Application
This application claims the benefit of U.S. Provisional Application No. 60/355,454 filed February 6, 2002, entitled "A Method and System of Fraud Elimination Using LBS," and U.S. Provisional Application No. 60/355,445 filed February 7, 2002, entitled "A Method and System of Fraud Elimination Using LBS," both incorporated herein by this reference
Field of the Invention
The present invention relates generally to the field of transaction cards, and more particularly to a method and system for mitigating the risk of transaction card fraud and/or confirming identification, for example, for access purposes using location based services of a mobile phone carrier.
Background of the Invention
According to one of the early-warning credit card fraud detection procedures presently in use, when factors that indicate a likelihood of a fraudulent transaction card transaction are detected, typically the transaction is denied and the merchant is requested to call in to verify the card holder's details and confirm that he/she is actually present. When the merchant calls in, the credit card processing system may have a conversation with the card holder to verify his or her identity and to confirm that the card user is actually the authorized holder of the transaction card. For example, the merchant's point of sale terminal accepts the credit card information through swiping or manual input and makes a phone call or is directly connected to the credit card processing system. The information is received by the processing system which runs it through a fraud detection system that utilizes certain pre- defined parameters, such as where the store is located in relation to the card holder's home zip code, the fraud risk for this type of store, the number of transactions within the past 24 hours with the card, and the amount of the transaction relative to an authorization amount for the card. For example, certain types of stores have a greater vulnerability to fraudulent transactions and typically raise red flags of attempted use of a stolen credit card. Other factors include, for example, a dollar amount that is quite large or perhaps unusual transaction activity, such as many purchases being made within the same day, and/or the customer usage pattern of the card holder. Depending on factors, such as the transaction amount and/or the store location, the transaction may be flagged by the credit card processor's fraud detection system, in which case the processing system denies the transaction and requires the merchant or the card holder to call in to verify the card holder's identity before allowing the transaction to proceed. The current system is extremely costly in terms of call handling and customer service and can also be a source of customer satisfaction problems when denying otherwise valid transactions.
Summary of the Invention It is a feature and advantage of the present invention to provide a method and system for mitigating the risk of transaction card fraud using location based services of a mobile phone carrier that captures a high proportion of fraud attempts while reducing the false-positives rate.
It is another feature and advantage of the present invention to provide a method and system for mitigating the risk of transaction card fraud using location based services of a mobile phone carrier that can detect the attempted use of a counterfeit transaction card.
It is an additional feature and advantage of the present invention to provide a method and system for mitigating the risk of transaction card fraud using location based services of a mobile phone carrier that saves substantial costs in terms of call handling.
It is a further feature and advantage of the present invention to provide a method and system for mitigating or eliminating transaction card fraud using location based services of a mobile phone carrier that affords considerable savings in terms of customer service and greatly increases customer satisfaction by allowing valid transactions that might otherwise be denied. It is still another feature and advantage of the present invention to provide a method and system for confirming identification, for example, for access puiposes using location based services of a mobile phone carrier.
To achieve the stated and other features, advantages and objects, the method and system for an embodiment of the present invention enables the verification of whether or not a transaction with a transaction card, such as a credit card, charge card, debit card, and/or ATM card, is fraudulent using location based services provided by the card holder's wireless carrier. For example, when a transaction card processing system of a financial institution, such as a bank, detects that a transaction is suspected of being fraudulent, the processing system requests the wireless carrier to return the location information of the cell phone of the card holder, which is typically on the person of the cell phone subscriber. When the location of the subscriber's cell phone is returned and determined to be at or near the location from which the transaction is being attempted with the transaction card, the card processing system has a reasonable degree of confidence that the particular transaction is or is not fraudulent.
According to a credit card fraud mitigation aspect of an embodiment of the present invention, transaction card infoπnation for a user, such as credit card information, in connection with a transaction attempted by the user at a user location is received by a transaction card processing system, for example, via a merchant's point-of-sale terminal disposed at the user location. The information is received, for example, through swiping the card through a card reader of the terminal or by manual input and sent to the transaction card processing system via a phone call by the merchant's point-of-sale terminal to the transaction card processing system or a direct connection between the merchant's point-of-sale terminal and the transaction card processing system.
In the credit card fraud mitigation aspect, a fraud detection system of the transaction card processing system evaluates the transaction card information according to pre-defined parameters for detecting factors indicative of the likelihood of a fraudulent transaction, and if such factors are identified by the fraud detection system, the transaction is flagged by the fraud detection system as likely to be fraudulent. If the transaction is flagged, a request is sent by the transaction card processing system to a wireless carrier of a mobile phone of a holder of the transaction card to return location information of the card holder's mobile phone utilizing location based services provided by the wireless carrier. In a compromised credit card aspect of an embodiment of the invention, if information is received by the transaction card processing system that the card holder's transaction card has been, for example, counterfeited or otherwise compromised, the transaction card processing system simply flags all transactions with the card holder's card and sends a request to the card holder's wireless carrier to return location information of the card holder's mobile phone in all transactions with the compromised card. In either aspect, when the location information for the card holder's mobile phone is received by the transaction card processing system, if the location of the card holder's mobile phone is determined to be at or near the merchant's point-of-sale teπninal at the user location, the transaction is allowed to proceed by the transaction card processing system. Otherwise, if the location of the card holder's mobile phone is determined to be at a location other than proximate the user location, the transaction is denied by the transaction card processing system. In an ATM card fraud mitigation aspect of the invention, transaction card infoπnation for the user, such as ATM card information, in connection with a transaction attempted by the user at the user location is received, for example, by an ATM card processing system via an ATM machine or merchant point-of-sale terminal disposed at the user location. If factors indicative of a likelihood of a fraudulent transaction, such as multiple attempts to enter incorrect card holder identification or PIN information by the card user, the ATM card processing system sends a request to the card holder's wireless carrier to return location information of the card holder's mobile phone utilizing its location based services. When the location information is received by the ATM card processing system, if the location of the card holder's mobile phone is determined to be at or near the ATM machine at the user location, the transaction is allowed to proceed by the ATM card processing system. On the other hand, if the location of the card holder's mobile phone is determined to be at a location other than proximate the ATM machine, the transaction is denied.
In an on-line or phone order credit card fraud mitigation aspect of the invention, transaction card information for the user, such as credit card information, in connection with a transaction attempted by the user at the user location is received by the transaction card processing system, for example, via a network connected computing device or a land line connected telephonic device disposed at the user location. In this aspect, the user location is approximated by the transaction card processing system via a trace of the location of the network connected computing device or the land line connected telephonic device. If the approximation of the user location determines the user location to be outside a pre-defined home geographic area of the card holder, the transaction card processing system flags the transaction as likely to be fraudulent. Upon flagging the transaction, the transaction card processing system sends a request to the card holder's wireless carrier to return location information of the mobile phone of the card holder utilizing its location based services. When the location infoπnation is received by the transaction card processing system, if the location of the card holder's mobile phone is determined to be at or near the respective approximated location of the network connected computing device or the land line connected telephonic device at the user location, the transaction is allowed to proceed by the transaction card processing system.
However, if the location of the card holder's mobile phone is determined to be other than at or near the respective approximated location of the network connected computing device or the land line connected telephonic device, the transaction is denied. In an access control aspect of an embodiment of the invention, transaction card information for the user, such as access control or key card information, in connection with a transaction, such as access to secure premises, attempted by the user at the user location is received by an access control card system via an access control teπninal disposed at the user location, for example, through swiping the card through a card reader of the teπninal. The access control card processing system sends a request to the wireless caπier of the mobile phone of the card holder to return location information of the card holder's mobile phone utilizing its location based services. Upon receiving the location information for the card holder's mobile phone, if the location of the card holder's mobile phone is determined to be at or near the access control terminal at the user location, the access control card processing system allows the access transaction to proceed. On the other hand, if the location of the card holder's mobile phone is determined to be at a location other than proximate the access control terminal, the access transaction is denied.
Additional objects, advantages and novel features of the invention will be set forth in part in the description which follows, and in part will become more apparent to those skilled in the art upon examination of the following, or may be learned from practice of the invention.
Brief Description of the Drawings
Fig. 1 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention utilizing location based services of a subscriber's wireless carrier for mitigation of transaction card fraud;
Fig. 2 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to mitigate transaction card fraud according to an embodiment of the present invention;
Fig. 3 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to detect counterfeit transaction cards according to an embodiment of the present invention;
Fig. 4 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention utilizing location based services of a subscriber's wireless carrier for mitigation of ATM card fraud;
Fig. 5 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to mitigate ATM card fraud according to an embodiment of the present invention; Fig. 6 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention utilizing location based services of a subscriber's wireless carrier to mitigate online and/or phone mail order transaction card fraud;
Fig. 7 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to mitigate online and/or phone mail order transaction card fraud according to an embodiment of the present invention; Fig. 8 is a schematic diagram that illustrates an example of an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention utilizing location based services of a subscriber's wireless carrier to control entry to physically secure premises to which access is controlled; Fig. 9 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to control entry to physically secure premises to which access is controlled according to an embodiment of the present invention; and
Fig. 10 is a grid on which are illustrated four examples of what can happen in a fraud detecting system for an embodiment of the present invention.
Detailed Description
Refeπing now in detail to an embodiment of the present invention, an example of which is illustrated in the accompanying drawings, the present invention utilizes computer hardware and software to provide a method and system for mitigating or eliminating transaction card fraud using location based services of a mobile phone earner. Cuπently, on a worldwide basis, mobile or wireless phone caπiers have, or are implementing, a capability for providing systems through which the location of an individual's wireless phone can be tracked with a considerable degree of accuracy. This capability was driven, for example, by a U.S government mandate, known as E911, that requires the ability to determine the location within a reasonable degree of accuracy of cell phones from which emergency calls, such as 911 calls, are received. Presently, numerous commercial applications are being developed from this new type of functionality. For example, using location based services provided by the wireless caπier, an embodiment of the present invention enables the verification of whether or not a credit card transaction is fraudulent. Fig. 1 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention using location based services of a subscriber's wireless carrier for mitigation of credit card fraud. A card holder 10 who uses a credit card 12, for example, at a POS terminal 14 of a particular retail establishment 16 is typically physically present at the location of the establishment 16. When the card holder 10 goes to the retail store 16 and uses his or her credit card 12, the credit card processing system 18 of a financial institution 20, such as a bank, may detect that the transaction is suspicious, for example, through the dollar amounts or the type of store at which the credit card 12 is being used. According to whatever parameters the credit card processing system 18 cuπently uses to detect a transaction as being fraudulent, the transaction is flagged by the fraud detection system 22 of the card processor 18 as being fraudulent. As a way to reduce the incidence of false positives, which means the false detections of non-fraudulent transactions as being fraudulent, upon detecting a transaction suspected of being fraudulent, in an embodiment of the present invention, the credit card processing system 18 requests the wireless caπier 24, using its location based service 26, to return the location information of the cell phone 28 of the card holder 10, which is typically on the person of the cell phone subscriber 10. If the location of the card holder's cell phone 28 is returned and deteπnined to be at or near the same location as the point of sale terminal 14 where the purchase is being made with the credit card 12, the credit card processing system 18 has a reasonable degree of confidence that the particular transaction is not fraudulent.
Fig. 2 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless caπier to mitigate transaction card fraud according to an embodiment of the present invention. Referring to Figs. 1 and 2, at SI, transaction card information for the user 10 is received, for example, at the merchant's point of sale terminal 14 through swiping the card 12 through a card reader or by manual input. At S2, the terminal automatically makes a phone call or is directly connected to the transaction card processing system 18 and sends the card information to the card processing system 18. At S3, the card processing system 18 runs the information through a cuπently used fraud detection system 22 that utilizes typical parameters pre-defined for detecting likelihood of fraud. At S4, if the fraud detection system 22 detects factors that indicate a likelihood of a fraudulent card transaction, the transaction is flagged by the fraud detection system 22 of the card processor 18 as being fraudulent, and the processing system 18 requests the wireless caπier 24 to return the location information of the mobile phone 28 of the card holder 10, using location based services 26 provided by the wireless caπier 24. At S5, when the location of the subscriber's mobile phone 28 is returned and determined to be at or near the location at which the transaction is being attempted with the transaction card 12, the card processing system 18 has a reasonable degree of confidence that the particular transaction is not fraudulent and declares the transaction to be "safe", and the transaction is allowed. However, if the location of the subscriber's mobile phone 28 is determined to be at a location other than the location at which the transaction is being attempted with the transaction card 12, the transaction is denied.
Another type of credit card fraud that the system for an embodiment of the present invention can detect that cuπent systems are incapable of detecting are counterfeit credit cards. If an unauthorized individual obtains or fabricates a counterfeit credit card of a card holder and attempts to use it in a transaction, cuπent systems cannot detect this particular type of transaction. The purchase may be quite normal and not raise any red flags, but the transaction card itself is a fraudulent card. The system of the present invention can detect this situation using the location based service of the mobile phone carrier to verify the location of the card holder's cell phone in relation to the credit card. In order to flag this type of fraudulent transaction, it is necessary for the credit card company to flag all transactions in which the cell phone is not in proximity to the credit card. Fig. 3 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to detect counterfeit credit cards according to an embodiment of the present invention. Refeπing to Figs. 1 and 3, at SI 0, the credit card company 20 is made aware that a transaction card number of the card holder 10 has been compromised. At SI 1, in order to flag fraudulent transactions with the compromised card number, the card company 20 aπanges to flag all transactions with the compromised transaction card 12. At S12, transaction card information for the compromised card 12 is received, for example, at the merchant's point of sale terminal 14 through swiping the card 12 through the card reader or by manual input. At SI 3, the terminal 14 automatically makes a phone call or is directly connected to the transaction card processing system 18 and sends the card information to the card processing system 18. At S 14, the card processing system 18 automatically flags the transaction as being fraudulent and requests the wireless caπier 24 to return the location infoπnation of the mobile phone 28 of the card holder 10 using location based services 26 provided by the wireless caπier 24. At S15, when the location of the subscriber's mobile phone 28 is returned and determined to be at or near the location at which the transaction is being attempted with the compromised card 12, the card processing system 18 has a reasonable degree of confidence that the particular transaction is not fraudulent and declares the transaction to be "safe", and the transaction is allowed. On the other hand, if the location of the subscriber's mobile phone 28 is determined to be at a different location than the location at which the transaction is being attempted with the compromised card 12, the transaction is denied.
A further aspect of the present invention relates to ATM transactions. Fig. 4 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention using location based services of a subscriber's wireless carrier for mitigation of ATM card fraud. If a user 10 with an ATM card 30 does something suspicious, such as entering the wrong PIN several times at an ATM terminal 32, according to an embodiment of the present invention, after a predetermined number of incoπect attempts, an automatic location of the card holder's cell phone 28 can be perfoπned via the location based service 26 of the mobile phone caπier 24 to see if the ATM card holder's cell phone 28 is indeed at or near the location of the particular ATM 32. If it is, there is less likelihood of the transaction being a fraudulent ATM transaction, because the card holder 10 is in the vicinity of the ATM card 30. However, if the PIN is being incoπectly entered multiple times and the card holder's cell phone 28 is not in the vicinity of the ATM card 30, that raises a red flag and, for example, withdrawal of funds from the ATM 32 can be prevented.
Presently, if an ATM card user 10 enters the PIN number incoπectly a predetermined number of times, use of the ATM card 30 is simply locked out and the card 30 is blocked, for example, until the customer 10 calls the customer service center and gets it unlocked or is reissued an entirely new card. However, determination of the location of the card holder's cell phone 28, for example, after the first incoπect entry, eliminates the necessity of blocking the card 30. Thus, rather than locking the card 30 out after a predetermined number of incoπect entries, the location of the card holder's cell phone 28 can be checked after the first or second incoπect entry, and if it is in the same location as the card 30, it may not be necessary to lock the card 30 out at all.
Fig. 5 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless caπier to mitigate ATM card fraud according to an embodiment of the present invention. Refeπing to Figs. 4 and 5, at S20, suspicious ATM card information, such as repeated entry of an incoπect PIN for the ATM card 30, is received by an ATM processing system 34, for example, via a bank ATM 32 or merchant point-of-sale terminal. At S21, after a predetermined number of incoπect PIN entry attempts, the ATM processing system 34 automatically requests the wireless caπier 24 to return the location information of the mobile phone 28 of the card holder 10 using location based services 26 provided by the wireless carrier 24. At S22, when the location of the subscriber's mobile phone 28 is returned and deteπnined to be at or near the location at which the transaction is being attempted with the ATM card 30, the ATM processing system 34 has a reasonable degree of confidence that the particular transaction is not fraudulent and declares the transaction to be "safe". However, if the location of the subscriber's mobile phone 28 is determined to be at a different location than the location at which the transaction is being attempted with the ATM card 30, the transaction is denied, and withdrawal of funds from the ATM 32 can be prevented. In addition to detecting and avoiding fraudulent ATM transactions, the increased security provided by the system of an embodiment of the present invention enables a financial institution, for example, to raise the limit on the amount of funds that participating ATM card holders can withdraw daily at an ATM. For example, a typical bank policy may limit the amount of cash that an ATM card holder can withdraw from an ATM to a maximum of $300 per day. However, a participating ATM card holder who consents to use of the method and system of the present invention can be allowed to withdraw up to a maximum, for example, of $ 1 ,000 a day because of the increased likelihood that the card user is in fact the authorized card holder.
Another aspect of the present invention is pre-registration, since allowing a third party to be able to detect the location of a cell phone subscriber raises privacy concerns. Thus, when an individual subscribes or signs up with a financial institution for a credit card account utilizing the method and system for an embodiment of the present invention, a waiver or disclaimer is obtained by which the financial institution reserves the right, and the card holder explicitly agrees, to the use of location based services to detect the location of the card holder's cell phone anytime a fraudulent card transaction has been detected by the card processing system.
Although physical presence at an ATM, telephone, or point of sale terminal is helpful, it is not required, and online or telephone mail order transactions can also be screened using the system for an embodiment of the present invention. Fig. 6 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for an embodiment of the present invention using location based services of a subscriber's wireless carrier to mitigate online and phone mail order transaction card fraud. Refeπing to Fig. 6, the location of a card user 10 that is online using an Internet connected computer 40 (either dialup, office connection, home broadband connection, or wireless connection) can be approximated by tracing the card user's network path 42. Similarly, a geographic location of a mail order call on land line phone 44 an also be obtained as well. Coπelating the approximated location of the caller 10 with the location of the card holder's cell phone 28 can greatly reduce the risk of fraud, as fraud can come very often from outside the card holder's home zip code area. Fig. 7 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to mitigate online and/or phone mail order transaction card fraud according to an embodiment of the present invention. Refeπing to Figs. 6 and 7, at S30, transaction card information for the transaction card user 10 is received, for example, via an online Internet connected computer 40 (either dialup, office connection, home broadband connection, or wireless connection) or via a land line phone connection 44. At S31, a geographical area location of the card user 10 is approximated by tracing a network path 42 of the online computer connection 40 or the land line phone connection 44. At S32, if the approximate geographical area location of the card user 10 is determined, for example, to be outside the card holder's home zip code area, the transaction is flagged by the card processing system 18 as being fraudulent, and the processing system 18 requests the wireless caπier 24 to return the location infoπnation of the mobile phone 28 of the card holder 10 using location based services 26 provided by the wireless carrier 24. At S33, when the location of the subscriber's mobile phone 28 is returned and deteπnined to be at or near the approximate geographic location from which the transaction is being attempted with the transaction card number, the card processing system 18 has a reasonable degree of confidence that the particular transaction is not fraudulent and declares the transaction to be "safe", and the transaction is allowed. If, on the other hand, the subscriber's mobile phone 28 is determined to be at a different location than the location from which the transaction is being attempted with the transaction card number, the transaction is denied
It is to be understood that all references herein to "card", "transaction card", "credit card", "charge card", "debit card", and/or "ATM card" include, without limitation, bank cards, credit cards, charge cards, debit cards, ATM cards, telephone cards, identification cards, hotel cards, key cards, access cards, club cards, affinity cards, travel cards, and the like. It is also to be understood that embodiments of the present invention described herein are not limited, for example, to use of financial transaction cards, such as credit cards and ATM cards, but also include the general concept of using, for example, the triangulation functionality of location based services of a mobile phone caπier, or any other methods of finding the location of mobile devices, and including, without limitation, manual entry, to confirm the identification of a participating individual, for example, as an aspect of allowing entry to physically secure premises to which access is controlled, such as at an airport. Fig. 8 is a schematic diagram that illustrates an example overview of key components and the flow of information between key components of the system for to an embodiment of the present invention using location based services of a subscriber's wireless carrier to control entry to physically secure premises to which access is controlled.
Fig. 9 is a flow chart that illustrates an example of the process of using location based services of the subscriber's wireless carrier to control entry to physically secure premises to which access is controlled according to an embodiment of the present invention. Refeπing to Figs. 8 and 9, at S40, access card infoπnation is received by an access control system 50, for example, at an access control terminal 52 through swiping the access card 54 through a card reader of the teπninal 52, and at S41, the access control system 50 automatically sends a request to the wireless caπier 24 to return the location information of the mobile phone 28 of the access card holder 10 using location based services 26 provided by the wireless caπier 24. At S42, when the location of the subscriber's mobile phone 28 is returned and determined to be at or near the location at which access is being attempted with the access card 54, the access control system 50 has a reasonable degree of confidence that the user who is attempting access is the party entitled to use the access card 54 to gain entry to the premises and declares the user 10 to be "safe". However, if the subscriber's mobile phone 28 is deteπnined to be at a different location than the location at which the access is being attempted with the access card 54, the user 10 is denied entry to the premises. The mobile phone carrier's location based services 26 makes use, for example, of global positioning system (GPS) technology. However, the technology that is used in a GPS-enabled mobile phone system to detect mobile phone locations is a combination of conventional and custom hardware and software for the cell phone networks. The technology is somewhat different from that used, for example, in GPS-enabled vehicles. GPS requires a line of sight, so the GPS must typically be located out of doors with a clear view of sky in order to detect its satellites. Unlike a GPS-enabled vehicle, the satellites are not tracked from the cell phone itself, but instead, a fixed receiver positioned out of doors, for example, on top of a building tracks the satellites and relays that information to the GPS-enabled cell phone.
Fig. 10 is a grid on which are illustrated four cases of what can happen in a fraud detecting system for an embodiment of the present invention. Refeπing to Fig. 10, the horizontal axis 60 coπesponds to whether or not a transaction was fraudulent, and the vertical axis 62 coπesponds to whether or not the transaction was flagged. The case at the upper left quadrant 64 of the grid is a 'YES / YES' situation which represents a transaction that is fraudulent and flagged. The system of the present invention affords increased accuracy in this situation, because it provides another input into the decision making process. For example, when the fraud detecting system 22 indicates that a particular transaction appears to be fraudulent and should be verified, the location based services 26 functionality provided by the caπier 24 according to an embodiment of the present invention can then be used to determine whether the card holder's cell phone 28 is at or near the transaction terminal, and that infonnation is used as another factor in deciding whether the transaction is a fraudulent transaction. Refeπing further to Fig. 10, the upper right quadrant 66 of the grid represents a 'YES / NO' case in which the transaction is flagged but is not fraudulent. That can happen, for example, when the card holder 10 uses his or her transaction card 12 outside the country or in another part of the country. The fraud detection system 22 raises a red flag that the transaction may be a fraudulent transaction and should be verified. The system of the present invention then sends a query off to the location based services 26 of the mobile phone caπier 24 to confirm whether the card holder's cell phone 28 is indeed at or near the point of sale terminal 14, such that the probability of a fraudulent transaction is low enough for the credit card company to allow the transaction.
The system of the present invention reduces incidents of so-called false positives and saves substantial costs in terms of call handling. The present system also provides considerable savings in terms of customer service and greatly increases customer satisfaction by allowing valid transactions that might otherwise be denied. The lower left quadrant 68 of the grid represents a 'NO / YES' case in which a fraudulent transaction is not detected and is allowed to occur, which can be refeπed to as a false positive. The system of the present invention can also be used to help decrease false positives. For example, the credit card agency can implement the system of the present invention such that the threshold is higher or lower, since it enables verification of the card holder's location according to the location of his or her cell phone. The lower right quadrant 70 represents a 'NO / NO' case that is basically a normal transaction.
Cuπently, there is no simple way to verify the identity of a transaction card user other than by talking to the card user over the phone to verify that he or she is actually the authorized card holder attempting to conduct a transaction with the transaction card. Biometrics can be used, for example, at the POS terminal, ATM, or access terminal with a relatively high iegree of accuracy, but that functionality is complicated and very expensive to implement, use and maintain. An embodiment of the present invention, which locates the card holder's cell phone, reduces the risk of fraud when questions arise about a card user's identity and provides a less expensive way, for example, for a credit card provider, such as a financial institution, to avoid the risk of fraudulent transaction card use than actually handling phone calls through a call handling center.
Various prefeπed embodiments of the invention have been described in fulfillment of the various objects of the invention. It should be recognized that these embodiments are merely illustrative of the principles of the present invention. Numerous modifications and adaptations thereof will be readily apparent to those skilled in the art without departing from the spirit and scope of the present invention.

Claims

What is claimed is:
1. A method of mitigating transaction card fraud, comprising: receiving transaction card information for a user in connection with a transaction attempted by the user at a user location; sending a request to a wireless caπier of a mobile phone of a holder of the transaction card to return location information of the mobile phone of the card holder utilizing location based services provided by the card holder's wireless carrier; receiving the location information for the card holder's mobile phone from the card holder's wireless carrier; allowing the transaction to proceed if the location of the card holder's mobile phone is determined to be proximate the user location; and denying the transaction if the location of the card holder's mobile phone is determined to be at a location other than the user location.
2. The method of claim 1, wherein receiving the transaction card information further comprises receiving the information by a transaction card processing system via a merchant's point-of-sale terminal disposed at the user location.
3. The method of claim 2, wherein receiving the transaction card information via the merchant's point-of-sale terminal further comprises receiving the information via the merchant's point-of-sale terminal through swiping the card through a card reader of the terminal.
4. The method of claim 2, wherein receiving the transaction card information via the merchant's point-of-sale teπninal further comprises receiving the infoπnation via the teπninal by manual input.
5. The method of claim 2, wherein receiving the transaction card information via the merchant's point-of-sale terminal further comprises receiving the information by the transaction card processing system via a phone call by the merchant's point- of-sale terminal to the transaction card processing system.
6. The method of claim 2, wherein receiving the transaction card information via the merchant's point-of-sale terminal further comprises receiving the information by the transaction card processing system via a direct connection between the merchant's point-of-sale terminal and the transaction card processing system.
7. The method of claim 1 , wherein receiving the transaction card infoπnation further comprises receiving ATM card information by an ATM card processing system via an ATM machine disposed at the user location.
8. The method of claim 1 , wherein receiving the transaction card infoπnation further comprises receiving ATM card information by an ATM card processing system via a merchant point-of-sale terminal disposed at the user location.
9. The method of claim 1 , wherein receiving the transaction card information further comprises receiving the transaction card information by a transaction card processing system via a network connected computing device disposed at the user location.
10. The method of claim 9, wherein receiving the transaction card information via the network connected computing device further comprises approximating the user location by the transaction card processing system via a trace of the network connected computing device.
11. The method of claim 1 , wherein receiving the transaction card information further comprises receiving the transaction card information by a transaction card processing system via a land line connected telephonic device disposed at the user location.
12. The method of claim 11 , wherein receiving the transaction card information via the land line connected telephonic device further comprises approximating the user location by the transaction card processing system via a trace of the land line connected telephonic device.
13. The method of claim 1 , wherein receiving the transaction card information further comprises receiving access control card information by an access control card system via an access control terminal disposed at the user location.
14. The method of claim 13, wherein receiving the access control card infoπnation via the access control terminal further comprises receiving the access control card infoπnation via the access control teπninal through swiping the card through a card reader of the terminal.
15. The method of claim 1, wherein sending the request to the card holder's wireless caπier further comprises sending the request to the wireless carrier by a transaction card processing system if the transaction is flagged by a fraud detection system of the transaction card processing system as likely to be fraudulent.
16. The method of claim 15, wherein sending the request to the card holder's wireless caπier further comprises flagging the transaction by the fraud detection system as likely to be fraudulent if factors indicative of the likelihood of a fraudulent transaction are identified by the fraud detection system.
17. The method of claim 16, wherein sending the request to the card holder' s wireless caπier further comprises evaluating the transaction card information by the fraud detection system according to pre-defined parameters for detecting factors indicative of the likelihood of a fraudulent transaction.
18. The method of claim 1, wherein sending the request to the card holder's wireless caπier further comprises sending the request to the wireless carrier by a transaction card processing system if the transaction is flagged by the transaction card processing system as a transaction with a compromised transaction card.
19. The method of claim 18, wherein sending the request to the card holder's wireless caπier further comprises flagging all transactions with the transaction card by the transaction card processing system if information is received by the transaction card processing system that the card holder's transaction card has been compromised.
20. The method of claim 1, wherein sending the request to the card holder's wireless caπier further comprises sending the request to the wireless caπier by an ATM card processing system if factors indicative of a likelihood of a fraudulent transaction are identified by the ATM card processing system.
21. The method of claim 20, wherein sending the request to the card holder's wireless caπier if factors indicative of a likelihood of a fraudulent transaction are identified further comprises sending the request to the wireless caπier by the ATM card processing system if a predetermined number of incoπect card holder identification information entry attempts by the card user are received by the ATM card processing system.
22. The method of claim 1, wherein sending the request to the card holder's wireless caπier further comprises sending the request to the wireless caπier by a transaction card processing system if the transaction is flagged by the transaction card processing system as likely to be a fraudulent transaction.
23. The method of claim 22, wherein sending the request to the card holder's wireless caπier further comprises flagging the transaction by the transaction card processing system as likely to be fraudulent if an approximation of the user location by the transaction card processing system via a trace of a network connected computing device disposed at the user location determines the user location to be outside a pre-defined home geographic area of the card holder.
24. The method of claim 22, wherein sending the request to the card holder's wireless caπier further comprises flagging the transaction by the transaction card processing system as likely to be fraudulent if an approximation of the user location by the transaction card processing system via a trace of a land line connected telephonic device disposed at the user location determines the user location to be outside a pre-defined home geographic area of the card holder.
25. The method of claim 1, wherein sending the request to the card holder's wireless caπier further comprises sending the request to the wireless carrier by an access control card processing system.
26. The method of claim 1 , wherein receiving the location information for the card holder's mobile phone further comprises receiving the location information from the card holder's wireless carrier by a transaction card processing system.
27. The method of claim 1 , wherein receiving the location information for the card holder's mobile phone further comprises receiving the location information from the card holder's wireless carrier by an ATM card processing system.
28. The method of claim 1 , wherein receiving the location information for the transaction card holder's mobile phone further comprises receiving the location information from the card holder's wireless carrier by an access control card processing system.
29. The method of claim 1 , wherein allowing the transaction to proceed further comprises allowing the transaction to proceed by a transaction card processing system if the location of the card holder's mobile phone is determined to be proximate a merchant's point-of-sale terminal disposed at the user location.
30. The method of claim 1, wherein allowing the transaction to proceed further comprises allowing the transaction to proceed by an ATM card processing system if the location of the card holder's mobile phone is determined to be proximate an ATM machine disposed at the user location.
31. The method of claim 1 , wherein allowing the transaction to proceed further comprises allowing the transaction to proceed by a transaction card processing system if the location of the card holder's mobile phone is determined to be proximate a network connected computing device disposed at the user location.
32. The method of claim 1 , wherein allowing the transaction to proceed further comprises allowing the transaction to proceed by a transaction card processing system if the location of the card holder's mobile phone is determined to be proximate a land line connected telephonic device disposed at the user location.
33. The method of claim 1 , wherein allowing the transaction to proceed further comprises allowing the transaction to proceed by an access control card processing system if the location of the card holder's mobile phone is determined to be proximate an access control terminal disposed at the user location.
34. The method of claim 1, wherein denying the transaction further comprises denying the transaction by a transaction card processing system if the location of the card holder's mobile phone is determined to be at a location other than proximate a merchant's point-of-sale terminal disposed at the user location.
35. The method of claim 1, wherein denying the transaction further comprises denying the transaction by an ATM card processing system if the location of the card holder's mobile phone is determined to be at a location other than proximate an ATM machine disposed at the user location.
36. The method of claim 1, wherein denying the transaction further comprises denying the transaction by a transaction card processing system if the location of the card holder's mobile phone is deteπnined to be at a location other than proximate a network connected computing device disposed at the user location.
37. The method of claim 1, wherein denying the transaction further comprises denying the transaction by a transaction card processing system if the location of the card holder's mobile phone is determined to be at a location other than proximate a land line connected telephonic device disposed at the user location.
38. The method of claim 1, wherein denying the transaction further comprises denying the transaction by an access control card processing system if the location of the card holder's mobile phone is determined to be at a location other than proximate an access control terminal disposed at the user location.
39. A system for mitigating transaction card fraud, comprising: a transaction card processing system adapted for receiving transaction card infoπnation for a user in connection with a transaction attempted by the user at a user location; the transaction card processing system having means for sending a request to a wireless caπier of a mobile phone of a holder of the transaction card to return location information of the mobile phone of the card holder utilizing location based services provided by the card holder's wireless caπier and means for receiving the location information for the card holder's mobile phone from the card holder's wireless caπier; and the transaction card processing system being further adapted for allowing the transaction to proceed if the location of the card holder's mobile phone is determined to be proximate the user location and for denying the transaction if the location of the card holder's mobile phone is determined to be at a location other than the user location.
40. The system of claim 39, wherein the transaction card processing system is further adapted for receiving the transaction card information via a merchant's point- of-sale terminal disposed at the user location.
41. The system of claim 40, wherein the transaction card processing system is further adapted for receiving the transaction card information via the merchant's point-of-sale terminal through swiping the card through a card reader of the terminal.
42. The system of claim 40, wherein the transaction card processing system is further adapted for receiving the information via the terminal by manual input.
43. The system of claim 40, wherein the transaction card processing system is further adapted for receiving the information via a phone call by the merchant's point-of-sale terminal to the transaction card processing system.
44. The system of claim 40, wherein the transaction card processing system is further adapted for receiving the information via a direct connection between the merchant's point-of-sale terminal and the transaction card processing system.
45. The system of claim 39, wherein the transaction card processing system further comprises an ATM card processing system adapted for receiving ATM card infoπnation via an ATM machine disposed at the user location.
46. The system of claim 39, wherein the transaction card processing system further comprises an ATM card processing system adapted for receiving ATM card information via a merchant point-of-sale terminal disposed at the user location.
47. The system of claim 39, wherein the transaction card processing system is further adapted for receiving the transaction card information via a network connected computing device disposed at the user location.
48. The system of claim 47, wherein the transaction card processing system is further adapted for approximating the user location via a trace of the network connected computing device.
49. The system of claim 39, wherein the transaction card processing system is further adapted for receiving the transaction card information via a land line connected telephonic device disposed at the user location.
50. The system of claim 49, wherein the transaction card processing system is further adapted for approximating the user location via a trace of the land line connected telephonic device.
51. The system of claim 39, wherein the transaction card processing system further comprises an access control card system adapted for receiving access control card information via an access control terminal disposed at the user location.
52. The system of claim 51, wherein the access control card system is further adapted for receiving the access control card information via the access control terminal through swiping the card through a card reader of the terminal.
53. The system of claim 39, wherein the transaction card processing system is further adapted for sending the request to the wireless caπier system if the transaction is flagged by a fraud detection system of the transaction card processing system as likely to be fraudulent.
54. The system of claim 53, wherein the fraud detection system of the transaction card processing system is adapted for flagging the transaction as likely to be fraudulent if factors indicative of the likelihood of a fraudulent transaction are identified by the fraud detection system.
55. The system of claim 54, wherein the fraud detection system of the transaction card processing system is further adapted for evaluating the transaction card information according to pre-defined parameters for detecting factors indicative of the likelihood of a fraudulent transaction.
56. The system of claim 39, wherein the transaction card processing system is further adapted for sending the request to the wireless caπier if the transaction is flagged by the transaction card processing system as a fransaction with a compromised transaction card.
57. The system of claim 56, wherein the transaction card processing system is further adapted for flagging all transactions with the transaction card if information is received by the transaction card processing system that the card holder's transaction card has been compromised.
58. The system of claim 39, wherein the transaction card processing system further comprises an ATM card processing system adapted for sending the request to the wireless caπier if factors indicative of a likelihood of a fraudulent transaction are identified by the ATM card processing system.
59. The system of claim 58, wherein the ATM card processing system is further adapted for sending the request to the wireless carrier if a predetermined number of incoπect card holder identification infoπnation entry attempts by the card user are received by the ATM card processing system.
60. The system of claim 39, wherein the transaction card processing system is further adapted for sending the request to the wireless if the transaction is flagged by the transaction card processing system as likely to be a fraudulent transaction.
61. The system of claim 60, wherein the transaction card processing system is further adapted for flagging the transaction as likely to be fraudulent if an approximation of the user location by the transaction card processing system via a trace of a network connected computing device disposed at the user location determines the user location to be outside a pre-defined home geographic area of the card holder.
62. The system of claim 60, wherein the transaction card processing system is further adapted for flagging the transaction as likely to be fraudulent if an approximation of the user location by the transaction card processing system via a trace of a land line connected telephonic device disposed at the user location deteπnines the user location to be outside a pre-defined home geographic area of the card holder.
63. The system of claim 39, wherein the transaction card processing system further comprises by an access control card processing system adapted for sending the request to the wireless caπier.
64. The system of claim 39, wherein the transaction card processing system is further adapted for receiving the location information from the card holder's wireless caπier.
65. The system of claim 39, wherein the transaction card processing system further comprises an ATM card processing system adapted for receiving the location information from the card holder's wireless carrier.
66. The system of claim 39, wherein the transaction card processing system further comprises an access control card processing system adapted for receiving the location information from the card holder's wireless caπier.
67. The system of claim 39, wherein the transaction card processing system is further adapted for allowing the transaction to proceed if the location of the card holder's mobile phone is determined to be proximate a merchant's point-of-sale terminal disposed at the user location.
68. The system of claim 39, wherein the transaction card processing system further comprises an ATM card processing system adapted for allowing the transaction to proceed if the location of the card holder's mobile phone is determined to be proximate an ATM machine disposed at the user location.
69. The system of claim 39, wherein the transaction card processing system is further adapted for allowing the transaction to proceed if the location of the card holder's mobile phone is determined to be proximate a network connected computing device disposed at the user location.
70. The system of claim 39, wherein the transaction card processing system is further adapted for allowing the transaction to proceed if the location of the card holder's mobile phone is determined to be proximate a land line connected telephonic device disposed at the user location.
71. The system of claim 39, wherein the transaction card processing system further comprises an access control card processing system adapted for allowing the transaction to proceed if the location of the card holder's mobile phone is determined to be proximate an access control terminal disposed at the user location.
72. The system of claim 39, wherein the transaction card processing system is further adapted for denying the transaction if the location of the card holder's mobile phone is determined to be at a location other than proximate a merchant's point-of- sale teπninal disposed at the user location.
73. The system of claim 39, wherein the transaction card processing system further comprises an ATM card processing system adapted for denying the transaction if the location of the card holder's mobile phone is determined to be at a location other than proximate an ATM machine disposed at the user location.
74. The system of claim 39, wherein the transaction card processing system is further adapted for denying the transaction if the location of the card holder's mobile phone is determined to be at a location other than proximate a network connected computing device disposed at the user location.
75. The system of claim 39, wherein the transaction card processing system is further adapted for denying the transaction if the location of the card holder's mobile phone is determined to be at a location other than proximate a land line connected telephonic device disposed at the user location.
76. The system of claim 39, wherein the transaction card processing system further comprises an access control card processing system adapted for denying the transaction if the location of the card holder's mobile phone is determined to be at a location other than proximate an access control tenninal disposed at the user location.
PCT/US2003/003443 2002-02-06 2003-02-06 Method and system of transaction card fraud mitigation utilizing location based services WO2003067506A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003210859A AU2003210859A1 (en) 2002-02-06 2003-02-06 Method and system of transaction card fraud mitigation utilizing location based services

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US35545402P 2002-02-06 2002-02-06
US60/355,454 2002-02-06
US35544502P 2002-02-07 2002-02-07
US60/355,445 2002-02-07
US10/355,413 2003-01-31
US10/355,413 US20030182194A1 (en) 2002-02-06 2003-01-31 Method and system of transaction card fraud mitigation utilizing location based services

Publications (2)

Publication Number Publication Date
WO2003067506A2 true WO2003067506A2 (en) 2003-08-14
WO2003067506A3 WO2003067506A3 (en) 2004-01-22

Family

ID=27739160

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/003443 WO2003067506A2 (en) 2002-02-06 2003-02-06 Method and system of transaction card fraud mitigation utilizing location based services

Country Status (3)

Country Link
US (1) US20030182194A1 (en)
AU (1) AU2003210859A1 (en)
WO (1) WO2003067506A2 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1817741A2 (en) * 2004-10-19 2007-08-15 First Data Corporation Methods and systems for performing transactions with a wireless device
EP2043037A1 (en) * 2007-09-25 2009-04-01 Symantec Corporation Data submission for anti-fraud context evaluation
WO2009148387A1 (en) * 2008-06-06 2009-12-10 Telefonaktiebolaget L M Ericsson (Publ) Secure card services
LU91488B1 (en) * 2008-10-17 2010-04-19 Robert Carter Multifactor Authentication
EP2199966A1 (en) * 2008-12-22 2010-06-23 Compagnie Industrielle et Financiere d'Ingenierie "Ingenico" Method for securing transactions, corresponding transaction device, banking server, mobile terminal and computer program products
WO2010106340A1 (en) * 2009-03-20 2010-09-23 Validsoft (Uk) Limited Card-present security system
EP2287792A1 (en) * 2009-08-19 2011-02-23 MasterCard International Incorporated Location controls on payment card transactions
US20120246076A1 (en) * 2009-09-30 2012-09-27 Rakuten, Inc. Credit card fraud prevention system
EP2634739A1 (en) * 2012-02-28 2013-09-04 Barclays Bank PLC System and method for authenticating a payment transaction
EP2869255A1 (en) * 2013-11-05 2015-05-06 MasterCard International Incorporated Method and system of utilizing mobile phone location to manage card acceptance
CN105723392A (en) * 2013-09-20 2016-06-29 艾高特有限责任公司 Transaction authentication
US10216917B2 (en) 2017-07-17 2019-02-26 International Business Machines Corporation Identity validation using local environment information
AU2016204016B2 (en) * 2015-06-17 2020-11-05 Truteq International (Pty) Ltd A method and system for authenticating a messaging route with a mobile subscriber of a mobile device
US11449850B2 (en) 2009-01-28 2022-09-20 Validsoft Limited Card false-positive prevention
US11620628B2 (en) 2015-06-30 2023-04-04 Mastercard International Incorporated Method and system for fraud control based on geolocation

Families Citing this family (103)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6505168B1 (en) 1999-08-16 2003-01-07 First Usa Bank, Na System and method for gathering and standardizing customer purchase information for target marketing
US7831467B1 (en) 2000-10-17 2010-11-09 Jpmorgan Chase Bank, N.A. Method and system for retaining customer loyalty
US20030119528A1 (en) * 2001-12-26 2003-06-26 Boathouse Communication Partners, Llc System and method for an automated intermediary to broker remote transaction between parties based on actively managed private profile information
US7606765B1 (en) * 2002-07-08 2009-10-20 Asack Robert M Television credit card system
US8082210B2 (en) * 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
US20040224750A1 (en) * 2003-05-09 2004-11-11 Al-Ziyoud Aiman H. Lottery system and method with real-time progressive jackpot
US8175908B1 (en) 2003-09-04 2012-05-08 Jpmorgan Chase Bank, N.A. Systems and methods for constructing and utilizing a merchant database derived from customer purchase transactions data
US20060233332A1 (en) * 2005-03-24 2006-10-19 Toms Alvin D Credit worthiness rating method
US20060218407A1 (en) * 2005-03-24 2006-09-28 Toms Alvin D Method of confirming the identity of a person
US8751264B2 (en) * 2005-07-28 2014-06-10 Beraja Ip, Llc Fraud prevention system including biometric records identification and associated methods
US8392210B2 (en) * 2005-07-28 2013-03-05 Roberto Beraja Medical claims fraud prevention system and associated methods
US8392213B2 (en) * 2005-07-28 2013-03-05 Roberto Beraja Medical claims fraud prevention system including historical patient locating feature and associated methods
US8583454B2 (en) 2005-07-28 2013-11-12 Beraja Ip, Llc Medical claims fraud prevention system including photograph records identification and associated methods
US8392212B2 (en) * 2005-07-28 2013-03-05 Roberto Beraja Medical claims fraud prevention system including patient identification interface feature and associated methods
US20160328812A9 (en) * 2005-07-28 2016-11-10 Roberto Beraja Medical decision system including question mapping and cross referencing system and associated methods
US8392211B2 (en) * 2005-07-28 2013-03-05 Roberto Beraja Medical claims fraud prevention system including patient call initiating feature and associated methods
US20070084913A1 (en) * 2005-10-18 2007-04-19 Capital One Financial Corporation Systems and methods for authorizing a transaction for a financial account
US20070118427A1 (en) * 2005-11-21 2007-05-24 Storm Paul V Method and system for screening online purchases
US8078538B1 (en) 2006-06-30 2011-12-13 United States Automobile Association (USAA) Systems and methods for remotely authenticating credit card transactions
US20080035725A1 (en) * 2006-08-11 2008-02-14 International Business Machines Corporation Method to use cell phone location to authenticate or enable/disable authorization of credit cards
US7669760B1 (en) 2006-10-31 2010-03-02 United Services Automobile Association (Usaa) GPS validation for transactions
US7669759B1 (en) * 2006-10-31 2010-03-02 United Services Automobile Association (Usaa) GPS validation for transactions
US8825073B1 (en) 2006-10-31 2014-09-02 United Services Automoblie Association (USAA) GPS validation for transactions
WO2008103469A1 (en) * 2007-02-21 2008-08-28 Mordecai David K A System and method for dynamic path- and state-dependent stochastic control allocation
US9922323B2 (en) 2007-03-16 2018-03-20 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US8116731B2 (en) * 2007-11-01 2012-02-14 Finsphere, Inc. System and method for mobile identity protection of a user of multiple computer applications, networks or devices
US9420448B2 (en) 2007-03-16 2016-08-16 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US9185123B2 (en) * 2008-02-12 2015-11-10 Finsphere Corporation System and method for mobile identity protection for online user authentication
US8374634B2 (en) 2007-03-16 2013-02-12 Finsphere Corporation System and method for automated analysis comparing a wireless device location with another geographic location
US9432845B2 (en) 2007-03-16 2016-08-30 Visa International Service Association System and method for automated analysis comparing a wireless device location with another geographic location
US8280348B2 (en) 2007-03-16 2012-10-02 Finsphere Corporation System and method for identity protection using mobile device signaling network derived location pattern recognition
US20080249933A1 (en) * 2007-04-06 2008-10-09 Rethorn Michael K Real-time indication of remittance sender that remittance transaction fails
US8203426B1 (en) 2007-07-11 2012-06-19 Precision Edge Access Control, Inc. Feed protocol used to report status and event information in physical access control system
US8009013B1 (en) * 2007-09-21 2011-08-30 Precision Control Systems of Chicago, Inc. Access control system and method using user location information for controlling access to a restricted area
US7890425B2 (en) * 2008-09-18 2011-02-15 Wells Fargo Bank N.A. Card-less financial transaction
US8020763B1 (en) 2009-06-30 2011-09-20 Intuit Inc. Method and system for assessing merchant risk during payment transaction
US20110112850A1 (en) * 2009-11-09 2011-05-12 Roberto Beraja Medical decision system including medical observation locking and associated methods
US20110137804A1 (en) * 2009-12-03 2011-06-09 Recursion Software, Inc. System and method for approving transactions
US20110196782A1 (en) * 2010-02-05 2011-08-11 Bank Of America Corporation Transferring Funds Using Mobile Devices
CA2704864A1 (en) * 2010-06-07 2010-08-16 S. Bhinder Mundip Method and system for controlling access to a monetary valued account
US8566233B2 (en) 2010-07-29 2013-10-22 Intel Corporation Device, system, and method for location-based payment authorization
US20120066139A1 (en) * 2010-09-09 2012-03-15 At&T Intellectual Property I, Lp Methods, Systems, and Processes for Identifying Affected and Related Individuals During a Crisis
US20120094639A1 (en) * 2010-10-15 2012-04-19 Mark Carlson Heat maps applying location-based information to transaction processing data
US20120130791A1 (en) * 2010-11-22 2012-05-24 Matchpin LLC System and method for managing location-based incentives
US8555355B2 (en) * 2010-12-07 2013-10-08 Verizon Patent And Licensing Inc. Mobile pin pad
US9489669B2 (en) * 2010-12-27 2016-11-08 The Western Union Company Secure contactless payment systems and methods
US20130030934A1 (en) * 2011-01-28 2013-01-31 Zumigo, Inc. System and method for credit card transaction approval based on mobile subscriber terminal location
US9916619B2 (en) * 2011-02-14 2018-03-13 Paypal, Inc. Payment system with location restrictions
US20130031001A1 (en) * 2011-07-26 2013-01-31 Stephen Patrick Frechette Method and System for the Location-Based Discovery and Validated Payment of a Service Provider
US20130046692A1 (en) * 2011-08-19 2013-02-21 Bank Of America Corporation Fraud protection with user location verification
US9204298B2 (en) * 2011-09-13 2015-12-01 Bank Of America Corporation Multilevel authentication
WO2013055952A2 (en) * 2011-10-11 2013-04-18 Huster Phyllis A An electronic commerce system
US10225264B2 (en) 2011-10-25 2019-03-05 Salesforce.Com, Inc. Automated authorization response techniques
US9210150B2 (en) 2011-10-25 2015-12-08 Salesforce.Com, Inc. Two-factor authentication systems and methods
US10212588B2 (en) 2011-10-25 2019-02-19 Salesforce.Com, Inc. Preemptive authorization automation
CN104012132B (en) 2011-10-25 2016-02-17 拓普合公司 Two-factor authentication system and method
US10225242B2 (en) 2011-10-25 2019-03-05 Salesforce.Com, Inc. Automated authorization response techniques
US20130110715A1 (en) * 2011-10-27 2013-05-02 Bank Of America Corporation Use of Velocity in Fraud Detection or Prevention
US10373246B1 (en) * 2011-12-06 2019-08-06 West Corporation Method and apparatus of providing enhanced authentication and security for financial institution transactions
US8740067B1 (en) * 2012-02-29 2014-06-03 Amazon Technologies, Inc. Secondary verification
US10049402B1 (en) 2012-06-13 2018-08-14 Jpmorgan Chase Bank, N.A. ATM privacy system and method
US8768847B2 (en) 2012-06-21 2014-07-01 Microsoft Corporation Privacy enhancing personal data brokerage service
US20140058805A1 (en) * 2012-08-24 2014-02-27 Sap Ag Remotely authorizing a purchase from a head unit of a vehicle
US9858571B2 (en) * 2013-01-02 2018-01-02 Mastercard International Incorporated Methods and systems for mitigating fraud losses during a payment card transaction
US8983868B1 (en) * 2013-03-08 2015-03-17 Google Inc. Using location information in electronic commerce
US20140279490A1 (en) * 2013-03-13 2014-09-18 Bank Of America Corporation Automated teller machine (atm) user location verification
US9246892B2 (en) 2013-04-03 2016-01-26 Salesforce.Com, Inc. System, method and computer program product for managing access to systems, products, and data based on information associated with a physical location of a user
US9646342B2 (en) 2013-07-19 2017-05-09 Bank Of America Corporation Remote control for online banking
US9519934B2 (en) 2013-07-19 2016-12-13 Bank Of America Corporation Restricted access to online banking
US9532227B2 (en) * 2013-09-13 2016-12-27 Network Kinetix, LLC System and method for an automated system for continuous observation, audit and control of user activities as they occur within a mobile network
US9727866B2 (en) 2013-10-15 2017-08-08 Intuit Inc. Methods systems and computer program products for verifying consumer identity during transaction
US20150161611A1 (en) * 2013-12-10 2015-06-11 Sas Institute Inc. Systems and Methods for Self-Similarity Measure
US9344419B2 (en) 2014-02-27 2016-05-17 K.Y. Trix Ltd. Methods of authenticating users to a site
US10332358B1 (en) 2014-04-15 2019-06-25 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
US10402799B1 (en) 2014-04-15 2019-09-03 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
US20160012544A1 (en) * 2014-05-28 2016-01-14 Sridevi Ramaswamy Insurance claim validation and anomaly detection based on modus operandi analysis
US10872330B2 (en) * 2014-08-28 2020-12-22 Retailmenot, Inc. Enhancing probabilistic signals indicative of unauthorized access to stored value cards by routing the cards to geographically distinct users
US9367845B2 (en) 2014-09-23 2016-06-14 Sony Corporation Messaging customer mobile device when electronic bank card used
US9646307B2 (en) 2014-09-23 2017-05-09 Sony Corporation Receiving fingerprints through touch screen of CE device
US9953323B2 (en) * 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
US9355424B2 (en) * 2014-09-23 2016-05-31 Sony Corporation Analyzing hack attempts of E-cards
US9558488B2 (en) 2014-09-23 2017-01-31 Sony Corporation Customer's CE device interrogating customer's e-card for transaction information
US9378502B2 (en) 2014-09-23 2016-06-28 Sony Corporation Using biometrics to recover password in customer mobile device
US9317847B2 (en) 2014-09-23 2016-04-19 Sony Corporation E-card transaction authorization based on geographic location
US9292875B1 (en) 2014-09-23 2016-03-22 Sony Corporation Using CE device record of E-card transactions to reconcile bank record
US10262316B2 (en) 2014-09-23 2019-04-16 Sony Corporation Automatic notification of transaction by bank card to customer device
US10475020B2 (en) 2015-05-01 2019-11-12 At&T Mobility Ii Llc Mobile device roaming status subscription
EP3139329A1 (en) * 2015-09-03 2017-03-08 Mobile Elements Corp Contactless mobile payment system
JP2017162239A (en) * 2016-03-10 2017-09-14 東芝メモリ株式会社 Memory system
US20210264458A1 (en) 2016-03-25 2021-08-26 State Farm Mutual Automobile Insurance Company Preempting or resolving fraud disputes relating to introductory offer expirations
US10565589B2 (en) * 2016-06-14 2020-02-18 Mastercard International Incorporated Methods and system for real-time fraud decisioning based upon user-defined valid activity location data
US10122815B1 (en) * 2016-08-05 2018-11-06 Sprint Communications Company L.P. Dynamic class mapping in messaging middleware
US20180089680A1 (en) * 2016-09-28 2018-03-29 Bank Of America Corporation Partially completed resource geographic triggering and remediation system
US10412096B2 (en) * 2017-04-18 2019-09-10 Visa International Service Association Wireless authentication based on location data
WO2019027488A1 (en) * 2017-08-02 2019-02-07 Wepay, Inc. Systems and methods for instant merchant activation for secured in-person payments at point of sale
US20190087820A1 (en) * 2017-09-18 2019-03-21 Mastercard International Incorporated False decline alert network
US10062263B1 (en) 2018-03-07 2018-08-28 Capital One Services, Llc Dynamic selection of a device from a community of devices as a conduit for location detection mode activation
US10812476B2 (en) 2018-05-22 2020-10-20 Salesforce.Com, Inc. Authorization of another device for participation in multi-factor authentication
US11108764B2 (en) 2018-07-02 2021-08-31 Salesforce.Com, Inc. Automating responses to authentication requests using unsupervised computer learning techniques
KR20200034020A (en) 2018-09-12 2020-03-31 삼성전자주식회사 Electronic apparatus and control method thereof
US10477510B1 (en) 2019-05-29 2019-11-12 Capital One Services, Llc Aggregating location data of a transaction device and a user device associated with a user to determine a location of the user
US10839369B1 (en) * 2019-07-22 2020-11-17 Capital One Services, Llc Dynamic electronic communication with variable messages using encrypted quick response codes
US10977656B1 (en) 2019-12-26 2021-04-13 Capital One Services, Llc System and method for detecting fraudulent bank transactions

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020077897A1 (en) * 2000-12-19 2002-06-20 Zellner Samuel N. Identity blocking service from a web advertiser
US20020109632A1 (en) * 1998-03-23 2002-08-15 Time Domain Corporation System and method for position determination by impulse radio
US20020178122A1 (en) * 2001-05-23 2002-11-28 International Business Machines Corporation System and method for confirming electronic transactions
US20030112942A1 (en) * 2001-12-17 2003-06-19 International Business Machines Corporation Providing account usage fraud protection

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US178122A (en) * 1876-05-30 Improvement in thill-couplings
US112942A (en) * 1871-03-21 Improvement in harvesters
US109632A (en) * 1870-11-29 Improvement in sewing-machines
US77897A (en) * 1868-05-12 Improvement in haevestees
JP2002269350A (en) * 2001-03-14 2002-09-20 Hitachi Ltd Transaction settlement method, transaction settlement system and portable communication terminal used therefor and settlement terminal for member store

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020109632A1 (en) * 1998-03-23 2002-08-15 Time Domain Corporation System and method for position determination by impulse radio
US20020077897A1 (en) * 2000-12-19 2002-06-20 Zellner Samuel N. Identity blocking service from a web advertiser
US20020178122A1 (en) * 2001-05-23 2002-11-28 International Business Machines Corporation System and method for confirming electronic transactions
US20030112942A1 (en) * 2001-12-17 2003-06-19 International Business Machines Corporation Providing account usage fraud protection

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7865448B2 (en) 2004-10-19 2011-01-04 First Data Corporation Methods and systems for performing credit transactions with a wireless device
EP1817741A4 (en) * 2004-10-19 2009-11-11 First Data Corp Methods and systems for performing transactions with a wireless device
EP1817741A2 (en) * 2004-10-19 2007-08-15 First Data Corporation Methods and systems for performing transactions with a wireless device
EP2043037A1 (en) * 2007-09-25 2009-04-01 Symantec Corporation Data submission for anti-fraud context evaluation
WO2009148387A1 (en) * 2008-06-06 2009-12-10 Telefonaktiebolaget L M Ericsson (Publ) Secure card services
LU91488B1 (en) * 2008-10-17 2010-04-19 Robert Carter Multifactor Authentication
WO2010043722A1 (en) * 2008-10-17 2010-04-22 Carter Robert A Multifactor authentication
EP3107051A1 (en) * 2008-10-17 2016-12-21 Robert A. Carter Multifactor authentication
US9697511B2 (en) 2008-12-22 2017-07-04 Ingenico Group Method for securing transactions, transaction device, bank server, mobile terminal, and corresponding computer programs
FR2940567A1 (en) * 2008-12-22 2010-06-25 Ingenico Sa TRANSACTION SECURING METHOD, TRANSACTION DEVICE, BANK SERVER, MOBILE TERMINAL, AND CORRESPONDING COMPUTER PROGRAM PRODUCTS
EP2199966A1 (en) * 2008-12-22 2010-06-23 Compagnie Industrielle et Financiere d'Ingenierie "Ingenico" Method for securing transactions, corresponding transaction device, banking server, mobile terminal and computer program products
US11449850B2 (en) 2009-01-28 2022-09-20 Validsoft Limited Card false-positive prevention
WO2010106340A1 (en) * 2009-03-20 2010-09-23 Validsoft (Uk) Limited Card-present security system
EP2287792A1 (en) * 2009-08-19 2011-02-23 MasterCard International Incorporated Location controls on payment card transactions
US10204333B2 (en) 2009-08-19 2019-02-12 Mastercard International Incorporated Location controls on payment card transactions
US20120246076A1 (en) * 2009-09-30 2012-09-27 Rakuten, Inc. Credit card fraud prevention system
US9898727B2 (en) * 2009-09-30 2018-02-20 Rakuten, Inc. Credit card fraud prevention system
WO2013128170A1 (en) * 2012-02-28 2013-09-06 Barclays Bank Plc System and method for authenticating a payment transaction
US10332110B2 (en) 2012-02-28 2019-06-25 Barclays Services Limited System and method for authenticating a payment transaction
EP2634739A1 (en) * 2012-02-28 2013-09-04 Barclays Bank PLC System and method for authenticating a payment transaction
EP3047448A4 (en) * 2013-09-20 2016-07-27 Eingot Llc Transaction authentication
CN105723392A (en) * 2013-09-20 2016-06-29 艾高特有限责任公司 Transaction authentication
EP2869255A1 (en) * 2013-11-05 2015-05-06 MasterCard International Incorporated Method and system of utilizing mobile phone location to manage card acceptance
AU2016204016B2 (en) * 2015-06-17 2020-11-05 Truteq International (Pty) Ltd A method and system for authenticating a messaging route with a mobile subscriber of a mobile device
US11620628B2 (en) 2015-06-30 2023-04-04 Mastercard International Incorporated Method and system for fraud control based on geolocation
US10216917B2 (en) 2017-07-17 2019-02-26 International Business Machines Corporation Identity validation using local environment information

Also Published As

Publication number Publication date
AU2003210859A8 (en) 2003-09-02
US20030182194A1 (en) 2003-09-25
WO2003067506A3 (en) 2004-01-22
AU2003210859A1 (en) 2003-09-02

Similar Documents

Publication Publication Date Title
US20030182194A1 (en) Method and system of transaction card fraud mitigation utilizing location based services
US11449850B2 (en) Card false-positive prevention
US20190325439A1 (en) Systems and methods for verifying identities in transactions
US8285648B2 (en) System and method for verifying a user's identity in electronic transactions
US8788389B1 (en) Methods and systems for providing a customer controlled account lock feature
US8847733B2 (en) Methods, systems, and computer-readable storage media for managing risk using location, mobile, and user participating-based identity verification
US20020035539A1 (en) System and methods of validating an authorized user of a payment card and authorization of a payment card transaction
KR20020070165A (en) Method for guaranteeing financial transactions by using wireless network
US10373246B1 (en) Method and apparatus of providing enhanced authentication and security for financial institution transactions
KR101751534B1 (en) Illegal financial service prevention apparatus
KR20050002106A (en) Finance security system using a picture-comparison
EP3971851A1 (en) An electronic device, method and computer program product for instructing performance of a transaction which has been requested at an automated teller machine
RU205064U1 (en) BANK TERMINAL
KR20030031087A (en) Method for financial transaction using by location information of mobile terminal
KR100361127B1 (en) A method for preventing withdrawal from automatic teller without permission
JP2002269619A (en) Automatic teller machine, informing system using it and informing method thereof
KR20050031167A (en) Wireless telecommunication terminal and it's method for inform injustice using of credit card
WO2008096191A1 (en) Method and device for using a telephone as a means of authorizing a transaction

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP